История коммитов

Автор SHA1 Сообщение Дата
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 1 год назад
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 2 лет назад
  Daniel Pouzzner 19042023f4 MD5 vs. FIPS 140-3: fix gating so that unit.test succeeds when --enable-fips=v5 --enable-md5 (HMAC-MD5 is non-FIPS in 140-3, but even in a FIPS 140-3 build, the non-FIPS API can be accessed directly by #undef'ing wc_Hmac*()). 2 лет назад
  Jacob Barthelmeh c729318ddd update copyright date 3 лет назад
  Daniel Pouzzner 5fe1586688 fix 34 deadcode.DeadStores detected by llvm11 scan-build. 3 лет назад
  David Garske 1b2b3de2c9 Fixes for missing free calls on hash tests. 4 лет назад
  Chris Conlon 45c5a2d39c update copyright to 2020 4 лет назад
  John Safranek 246c444b93 Updates for v4.0.0 5 лет назад
  Daniele Lacamera 27555d6eb7 Fix old-style function definitions 6 лет назад
  David Garske 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 7 лет назад
  David Garske 6707be2b0e Added new `--disable-oldnames` option to allow for using openssl along-side wolfssl headers (without OPENSSL_EXTRA). Add `--enable-opensslcoexist` which makes sure `oldnames` is disabled. Refactor of `SSL_` to `WOLF_SSL_`. Refactor of `SHA`, `MD5`, `SHA224`, `SHA256`, `SHA512` and `SHA384` to `WC_` naming. 7 лет назад
  David Garske 4edcbc79c1 RipeMd and Sha224 added to unit test. 7 лет назад
  Sean Parkinson fdfc177254 SHA224 implementation added 8 лет назад
  David Garske 5b3a72d482 Cleanup of stdlib function calls in the wolfSSL library to use our cross-platform "X*" style macros in types.h. 8 лет назад
  Jacob Barthelmeh e99a5b0483 prepare for release v3.9.0 8 лет назад
  toddouska 9ba62a2c52 allow examples build if no-sha but psk is on 9 лет назад
  kaleb-himes 878c1889b3 Merge branch 'master' of https://github.com/kaleb-himes/cyassl 9 лет назад
  kaleb-himes a389620a29 Copyright (C) updates 9 лет назад
  Jacob Barthelmeh 0721d575f6 correction on rename of struct 9 лет назад
  Jacob Barthelmeh 1c4b4a2d1e ripemd in function call fixed 9 лет назад
  Jacob Barthelmeh e3826d26c5 refactor settings_comp to respective .h files 9 лет назад
  kaleb-himes 639637278d CYASSL -> WOLFSSL macros 9 лет назад
  kaleb-himes 369a5f04a9 library wide licence update 9 лет назад
  kaleb-himes 0dbdb35222 enable-md4, enable-hkdf, disable-memory 9 лет назад
  Jacob Barthelmeh f64d76257e readjust c files, autoconf, and some header files 9 лет назад
  toddouska aad204428f fips mode hmac min key length for 2014 requirements 10 лет назад
  Moisés Guimarães 32e2d7016f SHA256, SHA384 and SHA512 error propagation. Major impact on Hmac functions with error propagation. 10 лет назад
  Moisés Guimarães 45f9f3cdc2 SHA256, SHA384 and SHA512 error verification on test files. 10 лет назад
  Chris Conlon be65f5d518 update FSF address, wolfSSL copyright 10 лет назад
  toddouska 05b132ce1c HMAC fips mode 10 лет назад